Lucene search

K

Bluez Advisory Security Vulnerabilities

cve
cve

CVE-2022-39176

BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate...

8.8CVSS

8.2AI Score

0.001EPSS

2022-09-02 04:15 AM
63
15
cve
cve

CVE-2022-39177

BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in...

8.8CVSS

8.1AI Score

0.001EPSS

2022-09-02 04:15 AM
58
12
cve
cve

CVE-2021-3658

bluetoothd from bluez incorrectly saves adapters' Discoverable status when a device is powered down, and restores it when powered up. If a device is powered down while discoverable, it will be discoverable when powered on again. This could lead to inadvertent exposure of the bluetooth stack to...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-02 11:15 PM
131
2
cve
cve

CVE-2019-8921

An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking...

6.5CVSS

7.3AI Score

0.001EPSS

2021-11-29 08:15 AM
75
3
cve
cve

CVE-2019-8922

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer....

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-29 08:15 AM
80
4
cve
cve

CVE-2021-41229

BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large...

6.5CVSS

6.2AI Score

0.001EPSS

2021-11-12 11:15 PM
128
2
cve
cve

CVE-2021-0129

Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent...

5.7CVSS

6.3AI Score

0.0005EPSS

2021-06-09 08:15 PM
363
11
cve
cve

CVE-2020-24490

Improper buffer restrictions in BlueZ may allow an unauthenticated user to potentially enable denial of service via adjacent access. This affects all Linux kernel versions that support...

6.5CVSS

6.9AI Score

0.001EPSS

2021-02-02 10:15 PM
264
2
cve
cve

CVE-2020-12351

Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent...

8.8CVSS

9AI Score

0.002EPSS

2020-11-23 05:15 PM
305
3
cve
cve

CVE-2020-12352

Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent...

6.5CVSS

7.4AI Score

0.003EPSS

2020-11-23 05:15 PM
313
6
cve
cve

CVE-2020-0556

Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent...

7.1CVSS

6.8AI Score

0.001EPSS

2020-03-12 09:15 PM
339